Network of biometrically secure devices with enhanced privacy protection

a biometric and privacy protection technology, applied in the field of biometrically secure devices with enhanced privacy protection, can solve the problems of inefficiency of devices secured using biometric information, data is never available in unencrypted form on the server, etc., and achieve the effect of efficient provisioning

Active Publication Date: 2018-04-19
CLOVER NETWORK INC
View PDF3 Cites 12 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0012]Some of the disclosed approaches improve the fields of electronic access control and computerized user verification by providing enhancements in terms of both convenience and added privacy protection as compared to prior approaches. Achieving the efficient provisioning of biometric information to a network of devices without providing the biometric information in unencrypted form or a key for that encryption to a centralized server on the network is a technical problem. The disclosed approaches include a set of aspects that contribute to a solution to that technical problem. In particular, the specific onboarding and access administration approaches described above are technical solutions that transmit, encrypt, and process information among the various nodes of the network in an inventive manner to solve the aforementioned technical problem. Each of the disclosed approaches described above involving onboarding a first biometrically secured device can include providing access to the first biometrically secured device by comparing sample biometric data from a user to reference biometric data provided by that same user on the second biometrically secured device.

Problems solved by technology

Various issues arise if system 100 involves the registration and verification of users through biometric information.
However, this is problematic from a user perspective because users will generally be resistant to any system in which their biometric information is transported through a network or is stored externally from a single device.
Devices secured using biometric information compound this inefficiency because the provisioning of biometric data can often involve a lengthy training procedure.
However, through specific approaches disclosed herein, the data is never available in unencrypted form on server 140 and server 140 is never in possession of a key for decrypting the encrypted biometric data.

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Network of biometrically secure devices with enhanced privacy protection
  • Network of biometrically secure devices with enhanced privacy protection
  • Network of biometrically secure devices with enhanced privacy protection

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0026]Reference now will be made in detail to embodiments of the disclosed invention, one or more examples of which are illustrated in the accompanying drawings. Each example is provided by way of explanation of the present technology, not as a limitation of the present technology. In fact, it will be apparent to those skilled in the art that modifications and variations can be made in the present technology without departing from the scope thereof. For instance, features illustrated or described as part of one embodiment may be used with another embodiment to yield a still further embodiment. Thus, it is intended that the present subject matter covers all such modifications and variations within the scope of the appended claims and their equivalents.

[0027]FIG. 2 illustrates a block diagram of a network 200 with two biometrically secured devices 201 and 202. Network 200 is configured to allow a user to register biometric information with device 201 and then log into either device 20...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

This disclosure includes biometrically secured networked devices with enhanced privacy protection. One system includes a first biometrically secured device having a first sensor, and a second biometrically secured device having a second sensor. The first device is programmed to: (i) obtain a first sample of a first biometric using the first sensor; (ii) generate a secret biometrically derived key using the first sample of the first biometric; (iii) encrypt a set of biometric data using the secret biometrically derived key; and (iv) transmit the set of encrypted biometric data to the second biometrically secured device. The second device is programmed to: (i) obtain a second sample of the first biometric using the second sensor; (ii) generate the secret biometrically derived key using the second sample of the first biometric; and (iii) decrypt the set of biometric data using the secret biometrically derived key.

Description

[0001]This application is a continuation-in-part of U.S. patent application Ser. No. 15 / 480,288, filed on Apr. 5, 2017, which is a continuation of U.S. patent application Ser. No. 15 / 072,252, filed on Mar. 16, 2016, now U.S. Pat. No. 9,619,804, both of which are incorporated by reference in their entirety herein for all purposes.BACKGROUND OF THE INVENTION[0002]Identity verification is an important feature of modern computerized devices. Computerized devices provide portals to sensitive control systems, financial information, and personal information that should only be accessible to a certain individual or set of people. Aside from security, identity verification can provide a degree of convenience for tracking use of the device or customizing the device for a user. In the case of a multiuser device, the device can use identity verification information to provide data or interfaces that are specifically applicable to a single user, or provide a more accurate record of which user co...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
Patent Type & Authority Applications(United States)
IPC IPC(8): G06Q20/40G06Q20/20G06Q20/38H04L9/30
CPCG06Q20/20G06Q20/3821H04L9/30G06Q20/40145G06Q20/206G06Q20/202H04L9/0825H04L9/0866H04L9/3231H04L2209/805
Inventor THATTE, SAMEER JAYANTHAYWOOD, ARVIN CARL ROBERTMURRAY, BRIAN JEREMIAH
Owner CLOVER NETWORK INC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products